Welcome
to the Monash Cybersecurity Reading Group (MCSRG) web page. We are a
research group of academics and students, based at the Faculty of
Information Technology, Monash University. We share a common interest in
all aspects of cyber security and meet to read and discuss recent papers
on topics of interest to the group. More information on the group's
activities is available below. Group meetings times and discussion
topics are advertised below. Meetings are usually held at Room 317, 29
Ancora Imparo Way, Clayton Campus, Monash University, unless otherwise
advised. Visitors are welcome. For more information, please contact Ron
Steinfeld (ron.steinfeld@monash.edu).
Mar. 2020: Due to the COVID-19 situation, all Monash
Cybersecurity Reading Group Seminars starting from 31 March and until
further notice, will be held only via Zoom videoconferencing.
Feb. 2020: This year's (2020) Monash Cybersecurity Reading
Group seminars are scheduled for the following dates: 11 Feb, 3 Mar, 31
Mar, 28 Apr, 26 May, 23 Jun, 21 Jul, 18 Aug, 8 Sep, 20 Oct, 17 Nov, 8
Dec. More details will be posted 3-7 days before each seminar on this
website. We may also have additional special seminars for visitors at
other dates to be announced on this website. All the above
scheduled 2020 seminars will be publicly accessible from 2pm-3pm
(Melbourne, Australia time) via video conferencing at the Zoom links
given below for each seminar.
Group Meetings
Tuesday,
17 November 2020 at 2pm-3pmon Zoom Videoconferencing only (see Zoom link below).
(PLEASE
NOTE: The Zoom meeting ID and password have been changed from
previous seminars.)
Abstract:
Concolic execution and fuzzing are two complementary coverage-based
testing techniques. How to achieve the best of both remains an open
challenge. To address this research problem, we propose and evaluate
Legion. Legion re-engineers the Monte Carlo tree search (MCTS) framework
from the AI literature to treat automated test generation as a problem
of sequential decision-making under uncertainty. Its best-first search
strategy provides a principled way to learn the most promising program
states to investigate at each search iteration, based on observed
rewards from previous iterations. Legion incorporates a form of directed
fuzzing that we call approximate path-preserving fuzzing (APPFuzzing) to
investigate program states selected by MCTS.
APPFuzzing serves as the Monte Carlo simulation technique and is
implemented by extending prior work on constrained sampling. We evaluate
Legion against competitors on 2531 benchmarks from the coverage category
of Test-Comp 2020, as well as measuring its sensitivity to
hyperparameters, demonstrating its effectiveness on a wide variety of
input programs.
Tuesday,
20 October 2020 at 2pm-3pmon Zoom Videoconferencing only (see Zoom link above).
Presenter: Eleanor McMurtry (U. Melbourne)
Talk
Title: When is a test not a proof?
Abstract:
A common primitive in election and auction protocols is a plaintext
equivalence test (PET) in which two ciphertexts are tested for
equality of their plaintexts, and a verifiable proof of the test's
outcome is provided. The most commonly-cited PETs require at least one
honest party, but many applications claim universal verifiability,
at odds with this requirement. If a test that relies on at least
one honest participant is mistakenly used in a place where a universally
verifiable proof is needed, then a collusion by all participants
can insert a forged proof of equality into the tallying transcript. We
show this breaks universal verifiability for the JCJ/Civitas scheme
among others, because the only PETs they reference are not universally
verifiable. We then demonstrate how to fix the problem.
Tuesday,
8 September 2020 at 2pm-3pmon Zoom Videoconferencing only (see Zoom link above).
Presenter:Tina Wu (Monash U.)
Talk
Title:What risk? I don’t understand. An Empirical
Study on Users’ Understanding of the Terms Used in Security Texts
Abstract:
Users receive a multitude of security information in written articles,
e.g., newspapers, security blogs, and training materials. These delivery
methods, including security awareness campaigns, mostly fail to increase
people’s knowledge about cyber threats. It seems that users find such
information challenging to absorb and understand. Yet, to raise users’
security awareness and understanding, it is essential to ensure the
users comprehend the provided information so that they can apply the
advice it contains in practice. We conducted a subjective study to
measure the level of users’ understanding of security texts. To improve
users’ ability to understand security texts, we developed a framework to
build a user-oriented security-centric dictionary from multiple sources.
To evaluate the effectiveness of the dictionary, we developed a tool as
a service to detect technical terms and explain their meanings to the
user in pop-ups. The results of a subjective study to measure the tool’s
performance showed that it could increase users’ ability to understand
security articles by 30%.
Tuesday,
18 August 2020 at 2pm-3pmon Zoom Videoconferencing only (see Zoom link above).
Presenter:Thusitha Dayaratne (Monash U.)
Talk
Title:Inherent Vulnerability of Demand Response
Optimisation against False Data Injection Attacks in Smart Grids
Abstract:
The transition of energy networks to so-called smart grids benefits from
advancements in Internet of Things technology. Energy management systems
enable efficient and effective demand response (DR) schemes optimising
load distribution. The increased user involvements through such DR
schemes creates a new vector for false data injection attacks (FDIA),
where authentic users themselves inject false data. Unlike in most
existing FDIAs, no breaches to communication or devices are needed to
execute this type of FDIA. In this work, we depict that this new FDIA
can impact any optimisation-based DR scheme. Further, we show that
adversaries achieve financial benefits independently from the actual
algorithm used for optimisation, as long as they are able to inject
false demand predictions. Compared to traditional FDIAs, reliable
security mechanisms such as proper authentication, security protocols,
security controls or sealed/controlled devices cannot prevent this new
type of FDIA. Additionally, we show that there is no straightforward
solution and we highlight the need for highly reliable FDIA detection
mechanisms to thwart this type of attacks.
Tuesday,
21 July 2020 at 2pm-3pmon Zoom Videoconferencing only (see Zoom link above).
Presenter:
Viet Vo (Monash U.)
Talk
Title: Accelerating Forward and Backward
Private Searchable Encryption Using Trusted Execution
Abstract:
Searchable encryption (SE) is one of the key
enablers for building encrypted databases. It allows a cloud
server to search over encrypted data without decryption. Dynamic SE
additionally includes data addition and deletion operations to enrich
the functions of encrypted databases. Recent attacks exploiting the
leakage in dynamic operations drive the rapid development of
SE schemes revealing less information while performing updates;
they are also known as forward and backward private SE.
Newly added data is no longer linkable to queries issued before, and
deleted data is no longer searchable in queries issued later. However,
those advanced SE schemes reduce the efficiency of SE, especially in the
communication cost between the client and the server. In this
talk, we will present our recent work in ACNS'20 that resorts to
the hardware-assisted solution, aka Intel SGX,
to ease the above bottleneck. Our key idea is to leverage SGX to take
over most tasks of the client, i.e., tracking keyword states
along with data addition and caching deleted data. However, handling
large datasets is non-trivial due to the I/O and
memory constraints of SGX. We further develop batch data
processing and state compression techniques to reduce the communication
overhead between the SGX and untrusted server and minimise
the memory footprint within the enclave. Based on that, we develop
SGX-SE1 and SGX-SE2. We conduct a comprehensive set of evaluations on
both synthetic and real-world datasets, which confirm that SGX-SE1 and
SGX-SE2 outperform 1.6~2x faster than the search latency of the prior
art.
Tuesday,
23 June 2020 at 2pm-3pmon Zoom Videoconferencing only (see Zoom link above).
Presenter:
Xingliang Yuan (Monash U.)
Talk
Title: LightBox: Full-stack Protected Stateful
Middlebox at Lightning Speed
Abstract:
Running off-site software middleboxes at third-party service providers
has been a popular practice. However, routing large volumes of raw
traffic, which may carry sensitive information, to a remote site for
processing raises severe security concerns. Prior solutions often
abstract away important factors pertinent to real-world deployment. In
particular, they overlook the significance of metadata protection and
stateful processing. Unprotected traffic metadata like low-level
headers, size and count, can be exploited to learn supposedly encrypted
application contents. Meanwhile, tracking the states of 100,000s of
flows concurrently is often indispensable in production-level
middleboxes deployed at real networks.
We present LightBox, the first system that can drive off-site
middleboxes at near-native speed with stateful processing and the most
comprehensive protection to date. Built upon commodity trusted hardware,
Intel SGX, LightBox is the product of our systematic investigation of
how to overcome the inherent limitations of secure enclaves using domain
knowledge and customization. First, we introduce an elegant virtual
network interface that allows convenient access to fully protected
packets at line rate without leaving the enclave, as if from the trusted
source network. Second, we provide complete flow state management for
efficient stateful processing, by tailoring a set of data structures and
algorithms optimized for the highly constrained enclave space. Extensive
evaluations demonstrate that LightBox, with all security benefits, can
achieve 10Gbps packet I/O, and that with case studies on three stateful
middleboxes, it can operate at near-native speed.
Tuesday,
26 May 2020 at 2pm-3pmon Zoom Videoconferencing only (see Zoom link above).
Presenter:
Amin Sakzad (Monash U.)
Talk
Title: MPSign: A Signature from Small-Secret
Middle-Product Learning with Errors
Abstract:
We describe a digital signature scheme MPSign, whose security relies on
the conjectured hardness of the Polynomial Learning With Errors problem
(PLWE) for at least one defining polynomial within an exponential-size
family (as a function of the security parameter). The proposed signature
scheme follows the Fiat-Shamir framework and can be viewed as the
Learning With Errors counterpart of the signature scheme described by
Lyubashevsky at Asiacrypt 2016, whose security relies on the conjectured
hardness of the Polynomial Short Integer Solution (PSIS) problem for at
least one defining polynomial within an exponential-size family. As
opposed to the latter, MPSign enjoys a security proof from PLWE that is
tight in the quantum-access random oracle model. The main ingredient is
a reduction from PLWE for an arbitrary defining polynomial among
exponentially many, to a variant of the Middle-Product Learning with
Errors problem (MPLWE) that allows for secrets that are small compared
to the working modulus. We present concrete parameters for MPSign using
such small secrets, and show that they lead to significant savings in
signature length over Lyubashevsky’s Asiacrypt 2016 scheme (which uses
larger secrets) at typical security levels. As an additional small
contribution, and in contrast to MPSign (or MPLWE), we present an
efficient key-recovery attack against Lyubashevsky’s scheme (or the
inhomogeneous PSIS problem), when it is used with sufficiently small
secrets, showing the necessity of a lower bound on secret size for the
security of that scheme.
Tuesday,
28 April 2020 at 2pm-3pmon Zoom Videoconferencing only (see Zoom link above).
Presenter:
Ron Steinfeld (Monash U.)
Talk
Title:Measure-Rewind-Measure: Tighter Quantum
Random Oracle Model Proofs for One-Way to Hiding and CCA Security
Abstract:
We introduce a new technique called ‘Measure-Rewind- Measure’ (MRM) to
achieve tighter security proofs in the quantum random oracle model
(QROM). We first apply our MRM technique to derive a new security proof
for a variant of the ‘double-sided’ quantum One- Way to Hiding Lemma
(O2H) of Bindel et al. [TCC 2019] which, for the first time, avoids the
square-root advantage loss in the security proof. In particular, it
bypasses a previous ‘impossibility result’ of Jiang, Zhang and Ma [IACR
eprint 2019]. We then apply our new O2H Lemma to give a new tighter
security proof for the Fujisaki-Okamoto (FO) transform for constructing
a strong (IND-CCA) Key Encapsulation Mechanism (KEM) from a weak
(IND-CPA) public-key encryption scheme satisfying a mild injectivity
assumption.
Tuesday,
31 March 2020 at 2pm-3pmon Zoom Videoconferencing only (see Zoom link above).
Presenter:Arash
Mirzaei (Monash U.)
Talk
Title:Watchtower:
AMethod
to Relax Always-Online Requirement of Payment Channels
Abstract:Payment
channels
are an effective approach proposed to improve scalability of Bitcoin
or other similar cryptocurrencies. It allows different parties to
execute transactions off-chain. However, it is required that every
party be online and synched with the blockchain network in order to
prevent his counterparty from broadcasting an old transaction and
causing a financial damage to him. Since this always-online
requirement is not simple to be met in real world, a third-party
watching service might be desirable to be hired by one or both channel
parties. This third party’s task is to be online and act appropriately
when its customer’s counterparty tries to cheat. Several watching
schemes have been suggested, each focusing on a particular property.
In this presentation, some of them are introduced and compared
in different aspects.
Tuesday,
3 March 2020 at 2pm-3pminroom
317, 29 Ancora Imparo Way, Clayton Campus.
Presenter:Dimaz
Wijaya (Monash U.)
Talk
Title:Anonymity
in Cryptocurrency
Abstract:
Since
its first inception in 2008, cryptocurrency has become a massive
industry with rapid development in its underlying technology,
blockchain. This development is not only in the performance area to
improve the scalability, usability, and robustness, but also in users'
privacy. Bitcoin, as the first cryptocurrency, proposed a new
anonymity scheme to decouple the real users' identities with their
Bitcoin addresses. However, this scheme was proven not to provide
sufficient privacy, as several analyses managed to explore information
about the users. Hence, users started to utilise anonymising services
to improve their privacy.
Privacy-preserving
cryptocurrency became the next invention to cater to the need of a
more private financial transaction. This type of cryptocurrency
implements several privacy-preserving cryptographic primitives into
their protocols. Monero is one of these cryptocurrencies. In Monero, a
ring signature becomes one of the core techniques to obfuscate the
identity of the sender by adding decoys. A one-time public key
(stealth address) mechanism protects the privacy of the receiver by
not allowing address reuse.
Although
cryptographic primitives are available in the privacy-preserving
cryptocurrency, there are remaining identified problems at the
protocol level that may affect the anonymity of the users. This
research studies Monero and its related protocols to identify and
mitigate anonymity problems. We utilise data extraction methods, data
analyses, simulations, and experimentation to explore how the
cryptocurrency ecosystem works and its associations to the users'
anonymity.
We
discover that Monero transactions are potent as a tool for malicious
transactions to attack other users' anonymity. We also discover that a
Monero hard fork exposes its system to anonymity and Denial of Service
risks. Our findings also indicate that third-party services such as
wallets and mining pools are threats to Monero anonymity. Our work
proposes potential mitigation strategies on each anonymity threat.
Tuesday,
11 February 2020 at 2pm-3pminroom
317, 29 Ancora Imparo Way, Clayton Campus.
(Please note new venue)
Presenter:Evegnia
Smirni (College of William and Mary, USA)
Talk
Title:Machine Learning for Reliability Analysis of
Large Scale Distributed Systems
Abstract:
As distributed systems dramatically grow in terms of scale,
complexity, and usage, understanding the hidden interactions among
system and workload properties becomes an exceedingly difficult task.
Machine learning models for prediction of system behavior (and analysis)
are increasingly popular but their effectiveness in answering what and
why
is not always the most favorable. In this talk I will present two
reliability
analysis studies from two large, distributed systems: one that looks
into GPGPU error prediction at the Titan, a large scale
high-performance-computing system at ORNL, and one that
analyzes the
failure characteristics of solid state drives at a Google data center.
Both studies illustrate the difficulty of untangling complex
interactions
of workload characteristics that lead to failures and of identifying
failure
root causes from monitored symptomhs. Nevertheless, this difficulty can
occasionally manifest in spectacular results where failure prediction
can be
dramatically accurate.
Bio: Evgenia
Smirni received the Diploma degree in Computer Science and
Informatics from the University of Patras, Greece, in 1987 and the Ph.D.
degree in Computer Science from Vanderbilt University in 1995. She is
the Sidney P. Chockley Professor of Computer Science at the College of
William and Mary, Williamsburg, VA, USA. Her research interests include
queuing networks, stochastic modeling, Markov chains, resource
allocation policies, storage systems, data centers and cloud computing,
workload characterization, models for performance prediction, and
reliability of distributed systems and applications. She has served as
the Program co-Chair of QEST’05, ACM Sigmetrics/Performance’06,
HotMetrics’10, ICPE’17, DSN’17, SRDS’19, and HPDC'19. She also served as
the General co-Chair of QEST’10 and NSMC’10. She is an IEEE Fellow, an
ACM Distinguished Scientist, and a member of IFIP W.G. 7.3.
Tuesday,
3 December 2019 at 2pm-3pminroom
G12A, 14 Rainforest Walk, Clayton Campus.
(Please note unusual venue)
Talk
Title:Middle-Product Learning with Rounding Problem
and its Applications
Abstract:
This talk focuses on a new variant of the Learning With Errors (LWE)
problem, a fundamental computational problem used for lattice-based
cryptography.
At Crypto17, Roşca et al. introduced the Middle-Product LWE problem
(MP-LWE), whose hardness is based on the hardness of the Polynomial LWE
(P-LWE) problem parameterized by a set of polynomials, making it more
secure against the possible weakness of a single defining polynomial. As
a cryptographic application, they also provided an encryption scheme
based on the MP-LWE problem. In this talk, I present a deterministic
variant of their encryption scheme, which does not need Gaussian
sampling and is thus simpler than the original one. Still, it has the
same quasi-optimal asymptotic key and ciphertext sizes. The hardness of
the scheme is based on a new assumption called Middle-Product
Computational Learning With Rounding. We prove that this new assumption
is as hard as the decisional version of MP-LWE and thus benefits from
worst-case to average-case hardness guarantees.
This is a joint work with Shi Bai, Dipayan Das, Adeline Roux-Langlois,
Weiqiang Wen and Zhenfei Zhang.
Time: Dec 3, 2019 02:00 PM Canberra, Melbourne, Sydney
Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/957885099
Or, go to https://monash.zoom.us/join and enter meeting ID: 957 885 099
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 957 885 099
International numbers available: https://monash.zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 957 885 099
Note:
Your use of ZOOM is subject to the University IT Acceptable Use Policies.
For information about how the university handles your personal information, please refer to the HR Privacy Collection Statement(Staff) or Student Privacy Collection Statement.
Tuesday,
19 November 2019 at 2pm-3pminroom
145, 25 Exhibition Walk, Clayton Campus.
Presenter:
Son Hoang Dau (RMIT Australia)
Talk
Title:Applications of coding theory in distributed
storage systems and distributed computing
Abstract:
In
this talk, we discuss recently emerging problems in distributed storage
systems and distributed computing where redundant data and redundant
computation help to improve the performance of the systems. In the first
part of the talk, we will overview different kinds of erasure codes
(each code specifies a different method to create data redundancy)
proposed in the literature and used in practise, in particular,
Reed-Solomon codes (currently employed by Google, Facebook, Quantcast,
Baidu, and Hadoop Distributed File System, to name a few), which we have
been mainly working on. In the second part, we will introduce the
problem of coded distributed computing and go through a few interesting
results recently published in the literature.
Bio:
Dau Son Hoang is currently a lecturer in Computer Science and
Information Technology at RMIT University, Australia. He got his
Bachelor’s degree in Applied Mathematics & Informatics from Vietnam
National University, Hanoi, in 2006, and his PhD’s degree in Mathematics
from Nanyang Technological University, Singapore, in 2012. He has been
working on Coding Theory and Discrete Mathematics for more than ten
years and has published 13 papers in reputable journals in these fields
such as IEEE Transactions on Information Theory, IEEE/ACM Transactions
on Networking, IEEE Transactions on Selected Areas in Communications,
Algorithmica, and SIAM Journal on Discrete Mathematics. He is currently
the chief investigator of a 3-year DECRA project on advanced coding
techniques for fast failure recovery in distributed storage systems,
awarded by the Australian Research Council in 2018.
Time: Nov 19, 2019 02:00 PM Canberra, Melbourne, Sydney
Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/211065150
Or, go to https://monash.zoom.us/join and enter meeting ID: 211 065 150
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 855 880 1246 (US/Canada only)
Meeting ID: 211 065 150
International numbers available: https://monash.zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 211 065 150
Note:
Your use of ZOOM is subject to the University IT Acceptable Use Policies.
For information about how the university handles your personal information, please refer to the HR Privacy Collection Statement(Staff) or Student Privacy Collection Statement.
Tuesday,
5 November 2019 at 5pm-6pminroom
145, 25 Exhibition Walk, Clayton Campus. (Please
note unusual time)
Presenter:Muhammed F. Esgin( Monash U.and Data61)
Talk
Title:MatRiCT: Efficient, Scalable and Post-Quantum
Blockchain Confidential Transactions Protocol (to appear at ACM
CCS'19)
Abstract:
Zero-knowledge
proofs have recently become a crucial part of privacy-aware
blockchain-based applications such as anonymous cryptocurrencies, e.g.,
Monero and Zcash. They allow users to prove useful statements without
leaking private information, which is used in blockchain-based
applications to provide anonymity while maintaining validity. For
example, Monero uses the RingCT protocol to realize confidential
transactions on blockchain, where the goal is to create a transaction
with sensitive information, such as transaction amount and the spender
identity, hidden from the outside world. However, the currently deployed
solutions in these systems do not provide security against powerful
quantum adversaries. As stated in Zcash's FAQ page, the developers "plan
to monitor developments in postquantum-secure components, and if/when
they are mature and practical, update the Zcash protocol to use them."
Therefore, there is an evident need to design quantum-secure
alternatives of currently deployed privacy-preserving protocols. In this
talk, an efficient, scalable and post-quantum RingCT protocol, named
MatRiCT, will be introduced. MatRiCT achieves a dramatic efficiency
improvement in comparison to the prior art, scales efficiently to large
anonymity sets, and comes with an efficient C/C++ implementation and an
optional auditability feature that allows a selected auditor to be able
to revoke the anonymity of the users who opt in for auditing by the
particular auditor.
Time: Nov 5, 2019 05:00 PM Canberra, Melbourne, Sydney
Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/239016531
Or, go to https://monash.zoom.us/join and enter meeting ID: 239 016 531
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 239 016 531
International numbers available: https://monash.zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 239 016 531
Note:
Your use of ZOOM is subject to the University IT Acceptable Use Policies.
For information about how the university handles your personal information, please refer to the HR Privacy Collection Statement(Staff) or Student Privacy Collection Statement.
Tuesday,
15 October 2019 at 2pm-3pminroom
145, 25 Exhibition Walk, Clayton Campus.
Presenter:Raymond K. Zhao(
Monash U.)
Talk
Title:Fast,
Compact, and Flexible Discrete Gaussian Sampling over Integers
Abstract:
The
discrete Gaussian sampler over integers is one of the fundamental tools
in implementing lattice-based cryptosystems. However, existing
approaches typically encounter various limitations, including the
efficiency (both time and memory consumption), flexibility or
scalability with regards to different parameters, and side-channel
vulnerabilities.
In
this seminar, we present two discrete Gaussian sampling algorithms to
address some of the issues above. The FACCT sampler (paper
accepted to IEEE Transactions on Computers) is a fast, compact, and
constant-time variant of the binary sampling algorithm to sample from zero
centered discrete Gaussian distribution over integers. In addition, we
present a compact and scalable rejection sampling algorithm (paper
currently on ePrint) to sample from an arbitrary non-zero centered
discrete Gaussian distribution over integers, which is essentially a
generalisation of an idea from Devroye's textbook. We show the advantages
of our techniques by demonstrating the performance and comparing with
existing schemes.
Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/345678105
Or, go to https://monash.zoom.us/join and enter meeting ID: 345 678 105
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 345 678 105
International numbers available: https://zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 345 678 105
Note:
Your use of ZOOM is subject to the University IT Acceptable Use Policies.
For information about how the university handles your personal information, please refer to the HR Privacy Collection Statement(Staff) or Student Privacy Collection Statement.
Tuesday,
27 August 2019 at 2pm-3pminroom
145, 25 Exhibition Walk, Clayton Campus. Presenter:Cong Zuo(
Monash U.)
Talk
Title:Dynamic
Searchable Symmetric Encryption with Forward and Stronger Backward
Privacy
a
client to perform updates and searches on encrypted data which makes
it
very useful in practice. To protect DSSE from the leakage of updates
(leading
to break query or data privacy), two new security notions, for-
ward
and backward privacy, have been proposed recently. Although ex-
tensive
attention has been paid to forward privacy, this is not the case for
backward
privacy. Backward privacy, first formally introduced by Bost
et
al., is classified into three types from weak to strong, exactly
Type-III
to
Type-I. To the best of our knowledge, however, no practical DSSE
schemes
without trusted hardware (e.g. SGX) have been proposed so
far,
in terms of the strong backward privacy and constant roundtrips
between
the client and the server.
In
this work, we present a new DSSE scheme by leveraging simple
symmetric
encryption with homomorphic addition and bitmap index.
The
new scheme can achieve both forward and backward privacy with one
roundtrip.
In particular, the backward privacy we achieve in our scheme
(denoted
by Type-I-)
is stronger than Type-I. Moreover, our scheme is
very
practical as it involves only lightweight cryptographic operations.
To
make it scalable for supporting billions of files, we further extend
it
to a multi-block setting. Finally, we give the corresponding security
proofs
and experimental evaluation which demonstrate both security and
practicality
of our schemes, respectively.
Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/535631751
Or, go to https://monash.zoom.us/join and enter meeting ID: 535 631 751
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 535 631 751
International numbers available: https://zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 535 631 751
Tuesday,
13 August 2019 at 2pm-3pminroom
145, 25 Exhibition Walk, Clayton Campus. Presenter:Khoa Nguyen(
Nanyang Technological University, Singapore)
Talk
Title: Stern’s protocol can be practical
Abstract:
At
Crypto’93, Stern proposed a zero-knowledge protocol for the Syndrome
Decoding problem. To date, Stern’s protocol remains the major tool in
code-based privacy-preserving cryptography. Techniques supporting
Stern’s protocol have also been developed and applied in the context
of lattice-based cryptography, yielding strong tools for designing
lattice-based privacy-preserving constructions. Stern’s protocol,
however, is often criticised for being impractical - the main cited
reason is that each protocol execution admits a soundness error of
2/3, and hence, one has to repeat the protocol many times to achieve a
desirable soundness level.
In this talk, I will revisit a few fundamental ideas put forward by
Stern, and will show that those modifications can make Stern’s
protocol practical in certain contexts. In particular, I will discuss
how to build a zero-knowledge argument for Boolean circuits with
practical performance comparable to that of ZKBoo (Giacomelli et al.,
USENIX’16) – the first practical instantiation of the
“MPC-in-the-head” approach. I will also discuss several potential
applications, in the contexts of privacy-preserving stringology and
post-quantum cryptography.
Brief Bio:
Dr Khoa Nguyen received his MSc degree in 2008 at Moscow State
University, Russia, and his PhD degree in cryptography in 2014, at
Nanyang Technological University (NTU), Singapore. He is currently a
Presidential Postdoctoral Fellow at NTU. His research interests are in
the area of post-quantum cryptography, especially the design and
analysis of privacy-preserving cryptographic protocols from lattices and
codes. Among his publications, 12 papers have been published at
conferences held by the International Association of Cryptologic
Research (IACR), such as EUROCRYPT, CRYPTO, ASIACRYPT and PKC. He has
been co-supervising 4 PhD students and has been serving in the Program
Committees of more than 10 international conferences in cryptography and
security, including ASIACRYPT 2017, 2018 and 2019.
Zoom Videoconference
information (public access): Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/535631751
Or, go to https://monash.zoom.us/join and enter meeting ID: 535 631 751
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 535 631 751
International numbers available: https://zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 535 631 751
Wednesday,
31 July 2019 at 1pm-2pminroom
145, 25 Exhibition Walk, Clayton Campus.(Please
note unusual day and time) Presenter:Damien
Stehlé (ENS
Lyon, France)
Talk
Title:A
survey on security foundations of fast lattice-based cryptography
Abstract:
The
Learning With Errors problem (LWE) captures the asymptotic hardness of
some standard lattice problems, and enables the design of
cryptographic schemes. However, these LWE-based schemes are relatively
inefficient.
To address this issue, algebraic variants of LWE have been introduced,
such as Polynomial-LWE, Ring-LWE, Module-LWE and MiddleProduct-LWE,
whose definitions involve polynomial rings and number fields.
In this talk, I will survey the state of the art on these problems.
Zoom Videoconference
information (public access):
Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/236260211
Or, go to https://monash.zoom.us/join and enter meeting ID: 236 260 211
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 236 260 211
International numbers available: https://zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 236 260 211
Tuesday,
4 June 2019 at 2pm-3pminroom
145, 25 Exhibition Walk, Clayton Campus. Presenter:AhmadSalehi
Shahraki(Monash
U.)
Talk
Title:A
Dynamic Access Control Policy Model for Sharing of Healthcare Data in
Multiple Domains
Abstract:
Authorization
models have been developed to prevent unauthorized access to valuable
resources such as electronic healthcare records (EHRs). In an applied
environment, such as the healthcare domain, there are several types of
authorities that generate EHRs and other security parameters via
central authority for their users and the attribute authorities. The
use of a central authority introduces several challenges in terms of
security and privacy due to the increased risk if the central
authority is compromised or corrupted. We propose and present the
multi-authority attribute-based access control model based on the
policy model, which enables authorities to independently control their
security settings. We present an access control framework for a
dynamic cross-domain authorization model that combines advantages of
traditional and cryptographic approaches. This combination aims at
providing flexible access control policy model withoutrelying
on third party.
Zoom Videoconference
information (public access): Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/535631751
Or, go to https://monash.zoom.us/join and enter meeting ID: 535 631 751
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 535 631 751
International numbers available: https://zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 535 631 751
Tuesday,
21 May 2019 at 2pm-3pminroom
145, 25 Exhibition Walk, Clayton Campus. Presenter:Shi-Feng Sun (Monash
U.)
Talk
Title:Strong
Leakage and Tampering-Resilient Public Key Encryption from Refined
Hash Proof Systems
Abstract:
In practice, physical attacks are not
limited to key-leakage attacks but also contain tampering attacks. In
this work, we revisit the problem of constructing secure public key
encryption against both key-leakage and tampering attacks. We first
present an enhanced security notion against both kinds of attacks,
namely strong leakage and tampering-resilient chosen-ciphertext
(sLTR-CCA) security, which imposes only minimal and essential
restrictions on the adversary's queries and thus captures the most
reasonable capability of the adversary. Then, we propose a generic
paradigm satisfying this notion on the basis of a refined hash proof
system called public-key-malleable hash proof system. The
paradigm can not only tolerate a large amount of bounded key-leakage,
but also resist an arbitrary polynomial number of restricted tampering
attacks even after the challenge phase, although the security notion is
significantly enhanced compared to previous works. Moreover, the
paradigm with slight adaptations can also be proven sLTR-CCA secure with
respect to subexponentially hard auxiliary-input leakage. In addition,
we instantiate our paradigm under certain standard number-theoretic
assumptions, and thus, to our best knowledge, obtain the first efficient
public key encryption schemes possessing the strong
bounded/auxiliary-input leakage and tampering-resilient
chosen-ciphertext securities in the standard model.
Speaker Info.: Shi-Feng
Sun is currently a Research Fellow in the Faculty of Information
Technology at Monash University, Clayton. Prior to joining Monash, he
got the Ph.d degree in Computer Science from Shanghai Jiao Tong
University in 2016. His research interest centers on Cryptography and
Data Privacy.
Zoom Videoconference
information (public access): Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/535631751
Or, go to https://monash.zoom.us/join and enter meeting ID: 535 631 751
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 535 631 751
International numbers available: https://zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 535 631 751
Tuesday,
7 May 2019 at 2pm-3pminroom
145, 25 Exhibition Walk, Clayton Campus. Presenter:Dimaz Wijaya (Monash
U.)
Talk Title:Risk
of Asynchronous Protocol Update: Attacks to Monero Protocols
Abstract:
In
a cryptocurrency system, the protocol incorporated in the node
application runs without human intervention. Cryptographic
techniques are implemented to determine the ownership of the
coins; they enable the owners to transfer the ownership of the
coins to other users. Consensus protocols are employed to
determine the source of the truth of the information contained
in the public ledger called blockchain. When the protocol needs
to be updated, all nodes need to replace the application with
the newest release. We explore an event where an asynchronous
protocol update opens a vulnerability in Monero nodes which have
not yet updated to the newest software version. We show that a
Denial of Service attack can be launched against the nodes
running the outdated protocol, where the attack significantly
reduces the system' performance. We also show that an attacker,
given a sufficient access to cryptocurrency services, is able to
utilise the Denial of Service attack to launch a traceability
attack.
Zoom Videoconference
information (public access): Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/535631751
Or, go to https://monash.zoom.us/join and enter meeting ID: 535 631 751
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 535 631 751
International numbers available: https://zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 535 631 751
Tuesday,
9 April 2019 at 2pminroom
145, 25 Exhibition Walk, Clayton Campus.
Presenter:Cong Zuo (Monash
U.)
Talk Title:Forward
and Backward Private Searchable Encryption with SGX
Abstract:
Symmetric
Searchable Encryption (SSE) schemes enable users to search over
encrypted data hosted on an untrusted server. Recently, there
has been a lot of interest in forward and backward private SSE.
The notion of forward privacy guarantees that updates to the
encrypted structure do not reveal their association to any query
made in the past. Backward privacy, on the other hand,
guarantees that queries do not reveal their association to
deleted documents. But strong backward private schemes are known
to be inefficient in terms of both communication and
computation. One avenue for improvement is leveraging the power
of trusted execution environments such as Intel SGX inside the
untrusted server to improve some of these inefficiencies. In
this work, we propose the first SGX-supported dynamic SSE
constructions that are forward-private as well as
backward-private. To the best of our knowledge, while there is
some work on SGX-supported Oblivious RAM (ORAM) and static SSE,
there is no work on SGX-supported dynamic SSE. We propose three
constructions that cover all types of backward privacy in the
literature that are very efficient compared to the state of the
art backward private schemes. Our communication complexity is
always the number of current documents matching the query and we
show that there is no need for ‘total obliviousness’ in
constructions for the strongest notion of backward privacy.
Zoom Videoconference
information (public access): Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/535631751
Or, go to https://monash.zoom.us/join and enter meeting ID: 535 631 751
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 535 631 751
International numbers available: https://zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 535 631 751
Tuesday,
26 March 2019 at 2pminroom
145, 25 Exhibition Walk, Clayton Campus.
Presenter:Bin
Yu(Monash
U.)
Talk Title:Payment
channel networks
Abstract:
Permissionless
blockchain protocols such as Bitcoin are inherently limited in
transaction throughput and latency. Current efforts to address
this key issue focus on o -chain payment channels that can be
combined in a Payment-Channel Network (PCN) to enable an
unlimited number of payments without requiring to access the
blockchain other than to register the initial and final
capacity of each channel. In this talk, we will discuss the
research issues related with PCN such as payment path
selection, payment concurrency and the privacy protection of
the payment channels.
Zoom Videoconference
information (public access): Time: Mar 26, 2019 2:00 PM Canberra, Melbourne, Sydney
Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/830900095
Or, go to https://monash.zoom.us/join and enter meeting ID: 830 900 095
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: 877 369 0926 (US/Canada only)
Meeting ID: 830 900 095
International numbers available: https://zoom.us/u/ado7FEqMVG
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 830 900 095
CANCELLED
DUE TO ILLNESS OF PRESENTER: Tuesday, 5 March 2019 at2pminRoom
145, 25 Exhibition Walk, Clayton Campus.
Abstract: Recent
years have witnessed massive and wide deployment of IoT devices,
ranging from smart cards to implanted medical devices. It is
estimated that 50 billion IoT devices will be connected by year
2020. The diverse feature of IoT devices results in many special
requirements to cryptographic mechanisms over traditional ones,
such as low hardware area when implemented on small devices or low
energy consumption when running on devices powered by limited
battery. We show, by examples of concrete designs, how effective
cryptographic mechanisms are still possible under these
constraints without affecting the security strengths. It is also
interesting to note that a single algorithm could be implemented
in several ways to fit very different IoT use case scenarios while
keeping the functionality and security strength unaffected.
Bio
sketch: GUO
Jian received his PhD from Nanyang Technological University in
Singapore in 2011. He is now working as an Assistant Professor
with NTU. His major research interest is symmetric-key
cryptography, including cryptanalysis, design and implementation
of (lightweight) hash functions, block ciphers, authenticated
encryption schemes, and their applications such as message
authentication codes. He co-designed PHOTON --- one of the ISO
standards of lightweight hash functions, CLOC and SILC
authenticated ciphers --- one of the third round candidates of the
on-going CAESAR competition, as well as LED --- one of the
lightest block ciphers suitable for constrained hardware. He has
done some intensive cryptanalysis against various cryptographic
primitives including the latest NIST hash function standard SHA-3,
on which he and his team won several awards. Among others, he
published 30+ papers in top conferences under the International
Association for Cryptologic Research. He is founding co-chair of
ASK — the Asian workshop on Symmetric-Key cryptography. He served
as general co-chair of FSE 2013, program committee members of FSE
2017, ASIACRYPT 2017, FSE 2018, EUROCRYPT 2018, FSE 2019,
ASIACRYPT 2019, etc, and reviewer for all major cryptography
conferences and journals. He will be the general chair of
ASIACRYPT 2021. He is a member of ASIACRYPT steering committee,
and also a member of the Security and Privacy Standards Technical
Committee acting as Singapore delegate of the International
Standardization ISO/IEC JTC 1/SC 27. His research attracted
government research grants worthing a total of more than one
million Singapore dollars, with which he recruited and manages the
Cryptanalysis Taskforce research group at NTU.
Zoom Videoconference
information (public access): Time: Mar 5, 2019 2:00 PM Canberra, Melbourne, Sydney Join from a PC, Mac, iPad, iPhone or Android device:
Friday,
8 February 2019 at2-4pminS12, 16
Rainforest Walk, Clayton Campus. Lunch at 1pm in the
common area (between S1-S4).
(Please note unusual venue and time)
Presenter:John
T.H. Yuen(
University of Hong Kong)
Talk Title:Cryptographic
Research Challenges in Blockchain
Abstract: Blockchain is a distributed ledger of
transaction records between nodes, without relying on a trusted
authority. Transaction records are synchronized to all nodes by a
consensus algorithm, in order to provide a globally agreed,
immutable history. A number of cryptographic research opportunities
arise from blockchain, such as consensus, zk-SNARK, payment channel,
etc. This talk will first give a brief overview of these research
directions. The second part is a brief introduction on the current
research on blockchain, including ring confidential transactions;
private, authenticated & auditable consortium blockchain, etc.
SPEAKER
BIO:
Dr John T. H. Yuen is an assistant professor in the
Department of Computer Science at the University of Hong
Kong. Before joining the University of Hong Kong, he was a
senior researcher of Shield Lab at Huawei Singapore
Research Centre. He received his Ph.D. degree from the
University of Wollongong in 2010 and worked as a
post-doctoral fellow in the University of Hong Kong before
joining Huawei. His current research interests include
cryptography (such as public key encryption, digital
signatures, identity-based encryption), privacy-preserving
protocols (such as anonymous credential, zero-knowledge
proof system) and blockchain (such as consensus, payment
channel, confidential transactions).
Presenter:Man
Ho Au(Hong Kong Polytechnic University)
Talk Title:Traceability
Analysis of CryptoNote-Style Blockchains
Abstract:
Since the Introduction of Bitcoin in 2009, many
blockchain-based cryptocurrencies have been proposed. Most of
them, however, are vulnerable to tractability analysis due to the
public nature of blockchain. To address this issue, a framework
called CryptoNote was proposed. Based on this framework, several
cryptocurrencies have been developed. Despite its use of ring
signature, an advanced privacy-preserving cryptographic primitive,
CryptoNote-style cryptocurrencies are still vulnerable to
statistical analysis and demonstrated by several empirical
analysis on concrete CrtptoNote-style cryptocurrencies. In this
talk, we will discuss how CryptoNote protect spender privacy and
the rationale behind existing statistical analysis. Then, we
present our new attack technique called closed set attack. To
illustrate its effectiveness, we show that close set attack is
equivalent to brute-force attack. While the attack is expansive to
implement in practice, we develop an approximate algorithm and
apply it to several CryptoNote-style cryptocurrencies including
Monero, Bytecoin and DigitalNote. We are able to identify the real
coin being spent in 70.52% Monero inputs, 74.25% Bytecoin inputs,
and in 91.56% DigitalNote inputs respectively. To the best of our
knowledge, this is the best known from pure statistical attack at
the moment. We will conclude the talk with insights developed from
our results.
SPEAKER
BIO: Dr. Man Ho Au received
his PhD degree from the University of Wollongong in 2009. He is
now an assistant professor and a director of the Monash-PolyU-CC
Joint Lab on Blockchain and Cryptocurrency Technologies at the
Department of Computing, the Hong Kong Polytechnic University.
His research interests include information security and
blockchain technology. He has published over 140 refereed papers
in top journal and conferences, including ACM CCS, ACM SIGMOD,
NDSS, IEEE TIFS, TC, TKDE, etc. His work received many
international recognitions, including the 2009 PET runner-up
award for outstanding research in privacy enhancing technologies
and best paper awards of ACISP 2016, ISPEC 2017 and ACISP 2018.
According to Google Scholar, his h-index is 34 and his work has
been cited over 3600 times. He is an expert member of the China
delegation of ISO/IEC JTC 1/SC 27 working group 2 - Cryptography
and security mechanisms and a committee member of the Hong Kong
Blockchain Society R&D division.
Zoom Videoconference
information (public access): Time: Feb 8, 2019 1:30 PM Canberra, Melbourne, Sydney Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/640519209 Or, go to https://monash.zoom.us/join and enter meeting ID: 640 519 209
Talk Title:RepuCoin:
An extra resilient blockchain consensus system
Abstract: Existing
proof-of-work based cryptocurrencies cannot tolerate attackers
controlling more than 50% of computing power in the system at any
time, but assume that such a condition happening is “unlikely”.
However, recent facts and attacks render this assumption
unrealistic. To address this issue, we propose RepuCoin, the first
system providing guarantees even when more than 50% of the
system’s computing power is temporarily dominated by an attacker.
While providing better resilience to known attacks, RepuCoin also
achieves a high throughput of 10,000 transactions per second.
Bio
sketch: Dr.JiangshanYu
is a lecturer at Monash University, Australia, and an honorary
research fellow at the University of Birmingham, UK, where he
obtained his PhD degree. He has broad research interests in
computer security and cryptography, and has worked on topics
such as cryptographic key management, blockchain consensus, and
ledger-based applications.
Zoom Videoconference
information (public access): Time: Nov 20, 2018 1:00 PM Canberra, Melbourne, Sydney Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/674083378 Or, go to https://monash.zoom.us/join and enter meeting ID: 674 083 378
Dial: 61262227588 (From within Monash only) or: 7588@182.255.112.21 (H323) or 7588@aarnet.edu.au (SIP) or 162.255.36.11 or 162.255.37.11
Meeting ID: 674 083 378
Tuesday, 13 November
2018 at2pminG12A,
14 Rainforest Walk, Clayton Campus.
Presenter:Yvo
Desmedt( U.
Texas at
Dallas, USA )
Talk Title:Using
Secure Multiparty Computation to Secure Outsourcing of Computation
Abstract:
The
Obama administration and presidents/provosts of numerous
universities have been
lured into switching to the use of the cloud.
We
start this lecture by explaining the rise of cloud storage, cloud
computing and
social networks as a consequence of a failure in the design of
adequate OS (operating
systems). We survey some of the solutions proposed to address security
problems. Some of these solutions are user-developed ones, which
do not
require the cooperation of the companies, and might therefore have
a better
chance of success.
Theoreticians
have been pushing the use of secure multiparty computation (MPC).
Unfortunately, no key application for MPC has been proposed
(Smart, 2017).
In this presentation we propose to use MPC to make a Trusted Distributed
Operating System. Similarly, we discuss how secure critical Apps (software)
can be executed using MPC.
A
major part of this presentation is focused on analyzing whether
MPC is the correct
technique for this problem. Moreover, besides issues as speed, we
show that
other problems pop up that are irrelevant in a typical MPC
setting.
Bio
sketch: YvoDesmedt
is the Jonsson Distinguished Professor at the University of
Texas at Dallas, a Honorary Professor at University College
London, a
Fellow of the International Association of Cryptologic
Research (IACR) and
a Member of the Belgium Royal Academy of Science. He
received his
Ph.D. (1984, Summa cum Laude) from the University of Leuven,
Belgium. He
held positions at: Universite de Montreal, University of
Wisconsin -
Milwaukee (founding director of the Center for Cryptography,
Computer and
Network Security), and Florida State University (Director of
the Laboratory
of Security and Assurance in Information Technology, one of
the first 14
NSA Centers of Excellence). He was BT Chair and Chair of
Information
Communication Technology at University College London.
He has held
numerous visiting appointments. He is the Editor-in-Chief of
IET
Information Security and Chair of the Steering Committee of
CANS. He was
Program Chair of e.g., Crypto 1994, the ACM Workshop on
Scientific Aspects
of Cyber Terrorism 2002, and ISC 2013. He has authored over
200 refereed
papers, primarily on cryptography, computer security, and
network
security. He has made important predictions, such as his
1983 technical
description how cyber could be used to attack control
systems (realized by
Stuxnet), and his 1996 prediction hackers will target
Certifying
Authorities (DigiNotar was targeted in 2011).
Zoom Videoconference
information (public access):Time: Nov 13, 2018 2:00 PM Canberra, Melbourne, Sydney Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/689502563 Or, go to https://monash.zoom.us/join and enter meeting ID: 689 502 563
Dial: 61262227588 (From within Monash only) or: 7588@182.255.112.21 (H323) or 7588@aarnet.edu.au (SIP) or 162.255.36.11 or 162.255.37.11
Meeting ID: 689 502 563
Tuesday, 16 October 2018 at2pminG12A,
14 Rainforest Walk, Clayton Campus.
Presenter:Kim Ramchen(Monash
U.)
Talk Title:Privately
matching k-mers
Abstract: While
personal genome sequencing projects have opened up many exciting
possibilities, significant challenges are posed in reconciling the
conflicting goals of broad accessibility to diverse genomic data sets
and the need for privacy. We construct the first noninteractive
protocols for several tasks related to private set intersection.
We provide efficient protocols for three related problems, each
motivated by a particular kind of genomic testing. Set
intersection with labelling hides the intersecting set itself and
returns only the labels of the common elements, thus allowing a genomics
company to return diagnoses without exposing the IP of its database.
Fuzzy matching with labelling extends this to allow matching at a
particular Hamming distance, which solves the same problem but
incorporates the possibility of genetic variation. Closest matching
returns the item in the server's database closest to the client's query
- this is can be used for taxonomic classification. Our protocols are
optimised for the matching of k-mers (sets of k-length strings) rather
than individual nucleotides, which is particularly useful for
representing the short reads produced by next generation sequencing
technologies
Zoom Videoconference
information (public access):Time:
16 October 2018 at2pmCanberra,
Melbourne, SydneyJoin from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/115452948
Or, go to https://monash.zoom.us/join and enter meeting ID: 115 452 948
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: +1 855 880 1246 (US/Canada only)
Meeting ID: 115 452 948
International numbers available: https://zoom.us/u/ahanYL81U
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 115 452 948
Tuesday, 2 October 2018 at 2pm
in G12A, 14
Rainforest Walk, Clayton Campus.
Presenter:Shifeng
Sun ( Monash
U. )
Talk Title: Practical Backward-Secure Searchable Encryption
from Symmetric Puncturable Encryption
Abstract:
Symmetric Searchable Encryption (SSE) has received
wide attention due to its practical application in searching on
encrypted data. Beyond search, data addition and deletion are also
supported in dynamic SSE schemes. Unfortunately, these update
operations leak some information of updated data. To address this
issue, forward-secure SSE is actively explored to protect the
relations of newly updated data and previously searched keywords. On
the contrary, little work has been done in backward security, which
enforces that search should not reveal information of deleted data. In
this paper, we propose the first practical and non-interactive
backward-secure SSE scheme. In particular, we introduce a new form of
symmetric encryption, named \textit{symmetric puncturable encryption}
(SPE), and construct a generic primitive from simple cryptographic
tools. Based on this primitive, we then present a backward-secure SSE
scheme that can revoke a server's searching ability on deleted data.
We instantiate our scheme with a practical puncturable pseudorandom
function and implement it on a large dataset. The experimental results
demonstrate its efficiency and scalability. Compared to the
state-of-the-art, our scheme achieves a speedup of almost $50 \times$
in search latency, and a saving of $62\%$ in server storage
consumption.
Short Bio: Shi-Feng Sun is currently a Research Fellow in the
FIT at Monash University, Clayton. Prior to joining to Monash, he got
his Ph.d degree in Computer Science from Shanghai Jiao Tong University
in 2016. His research interests centers on Cryptography and Data
Privacy.
Zoom Videoconference information (public access): Time: 2
October 2018 at 2pm Canberra,
Melbourne, Sydney Join from a PC, Mac, iPad, iPhone or Android device:
Dial: 61262227588 (From within Monash only) or: 7588@182.255.112.21 (H323) or 7588@aarnet.edu.au (SIP) or 162.255.36.11 or 162.255.37.11
Meeting ID: 368 775 094
Tuesday, 11 September 2018 at 2pm
in G12A, 14
Rainforest Walk, Clayton Campus.
Presenter:Shangqi
Lai ( Monash
U. )
Talk Title:
Result Pattern Hiding Searchable Encryption for Conjunctive Queries
Abstract:
The recently proposed Oblivious Cross-Tags (OXT)
protocol (CRYPTO 2013) has broken new ground in designing efficient
searchable symmetric encryption (SSE) protocol with support for
conjunctive keyword search in a single-writer single-reader framework.
While the OXT protocol offers high performance by adopting a number of
specialised data-structures, it also trades-off security by leaking
‘partial’ database information to the server. Recent attacks have
exploited similar partial information leakage to breach database
confidentiality. Consequently, it is an open problem to design SSE
protocols that plug such leakages while retaining similar efficiency. In
this paper, we propose a new SSE protocol, called Hidden CrossTags
(HXT), that removes ‘Keyword Pair Result Pattern’ (KPRP) leakage for
conjunctive keyword search. We avoid this leakage by adopting two
additional cryptographic primitives - Hidden Vector Encryption (HVE) and
probabilistic (Bloom filter) indexing into the HXT protocol. We propose
a ‘lightweight’ HVE scheme that only uses efficient symmetric-key
building blocks, and entirely avoids elliptic curve-based operations. At
the same time, it affords selective simulation-security against an
unbounded number of secret-key queries. Adopting this efficient HVE
scheme, the overall practical storage and computational overheads of HXT
over OXT are relatively small (no more than 10% for two keywords query,
and 21% for six keywords query), while providing a higher level of
security.
Zoom Videoconference information (public access): Time: 11
September 2018 1:45 PM Canberra, Melbourne, Sydney Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/602425237
Or, go to https://monash.zoom.us/join and enter meeting ID: 602 425 237
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015 2088
Toll-free dial: +1 877 369 0926 (US/Canada only)
Meeting ID: 602 425 237
International numbers available: https://zoom.us/u/cewrM9vaw
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 602 425 237
Tuesday, 28 August 2018 at 2pm
in G12A, 14
Rainforest Walk, Clayton Campus.
Presenter:Cong
Zuo ( Monash
U. )
Talk Title: Dynamic
Searchable Symmetric Encryption Schemes Supporting Range Queries with
Forward (and Backward) Security
Abstract:
Dynamic
searchable symmetric encryption (DSSE) is a useful cryptographic
tool in encrypted cloud storage. However, it has been
reported that DSSE usually suffers from file-injection attacks and
content leak of deleted documents. To mitigate these attacks, forward
security
and backward security have been proposed. Nevertheless, the
existing forward/backward-secure DSSE schemes can only support single
keyword queries. To address this problem, in this paper, we
propose two
DSSE schemes supporting range queries. One is forward-secure and
supports a large number of documents. The other can achieve both (weak)
forward security and backward security, while it can only support a
limited number of documents. Finally, we also give the security proofs
of the proposed DSSE schemes in the random oracle model.
Zoom Videoconference information (public access): Time: Aug 28,
2018 1:45 PM Canberra, Melbourne, Sydney
Join from a PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join. https://monash.zoom.us/j/828230931
Or, go to https://monash.zoom.us/join
and enter meeting ID: 828 230 931
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015
2088
Toll-free dial: +1 877 369 0926 (US/Canada only)
Meeting ID: 828 230 931
International numbers available: https://zoom.us/u/c6tcgCtxd
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 828 230 931
Tuesday, 14 August 2018 at 1pm
in room 145 (25 Exhibition Walk),
Clayton Campus. (PLEASE NOTE UNUSUAL TIME AND
PLACE)
Presenter:Jianfeng
Wang (
Xidian
University, China )
Talk Title: Towards
Efficient Verifiable
Conjunctive Keyword Search for Large Encrypted Database
Abstract:
Searchable
Symmetric Encryption (SSE) enables a client to securely outsource
large encrypted database to a server while supporting efficient keyword
search. Most of the existing works are designed against the
honest-but-curious server. That is, the server will be curious but
execute the protocol in an honest manner. Recently, some researchers
presented various verifiable SSE schemes that can resist to the
malicious server, where the server may not honestly perform all the
query operations. However, they either only considered single-keyword
search or cannot handle very large database. To address this
challenge, we propose a new verifiable conjunctive keyword search
scheme by leveraging accumulator. Our proposed scheme can not only
ensure verifiability of search result even if an empty set is returned
but also support efficient conjunctive keyword search with sublinear
overhead. Besides, the verification cost of our construction is
independent of the size of search result. In addition, we introduce a
sample check method for verifying the completeness of search result
with a high probability, which can significantly reduce the computation
cost on the client side. Security and efficiency evaluation demonstrate
that the proposed scheme not only can achieve high security goals but
also has a comparable performance.
Zoom Videoconference information (public access): Time: Aug 14,
2018 12:45 PM Canberra, Melbourne, Sydney, Join from a
PC, Mac, iPad, iPhone or Android device:
Please click this URL to start or join.https://monash.zoom.us/j/198405203
Or, go tohttps://monash.zoom.us/joinand
enter meeting ID: 198 405 203
Join from a dial-in phone:
Dial: +61 3 99059666 (+61 3 9905 ZOOM) or +61 2 8015
2088
Toll-free dial: +1 877 853 5257 (US/Canada only)
Meeting ID: 198 405 203
International numbers available:https://zoom.us/u/coaJ1z1k
Join from a Video capable room system(H.323/SIP):
Dial:
61262227588 (From within Monash only)
or:
7588@182.255.112.21 (H323) or
7588@aarnet.edu.au (SIP)
or
162.255.36.11 or 162.255.37.11
Meeting ID: 198 405 203
Tuesday,
24 July 2018 at 2pm in room G12A (14 Rainforest Walk), Clayton Campus
Presenter:
Na Ruan (Shanghai Jiaotong University, China)
Title: On the Strategy and Behavior of Bitcoin Mining with
N-attackers
Abstract: Selfish mining is a well-known mining attack
strategy discovered by Eyal and Sirer in 2014. After that, the
attackers’ strategy has been further discussed by many other works,
which only analyze the strategy and behavior of a single attacker. The
extension of the strategy research is greatly restricted by the
assumption that there is only one attacker in the blockchain network,
since, in most cases, a proof of work blockchain has multiple attackers.
The attackers can be independent of other attackers instead of sharing
information and attacking the blockchain as a whole. In this paper, we
will establish a new model to analyze the miners’ behavior in a proof of
work blockchain with multiple attackers. Based on our model, we extend
the attackers’ strategy by proposing a new strategy set publish-n.
Meanwhile, we will also review other attacking strategies such as
selfish mining and stubborn mining in our model to explore whether these
strategies work or not when there are multiple attackers. The
performances of different strategies are compared using relative stale
block rate of the attackers. In a proof of work blockchain model with
two attackers, strategy publish-n can beat selfish mining by 26.3%.
Short Bio: Na Ruan joined the Department of Computer Science
and Engineering at Shanghai Jiaotong University as an assistant
professor in November 2012. She received her Ph.D. degree in the
Department of Informatics in October 2012 from Kyushu University, Japan.
Her main interests are in Blockchain, Security and Privacy of Networks
and Massive Data. In particular, she has published in CCS, AsiaCCS,
ICDCS, SECON and IEEE Transactions on Computers. She was a Best Paper
Award Finalist at the 12th IEEE International Conference on Wireless
Algorithms, Systems, and Applications in 2017. She served as Peer
Referee on some journals and conferences including TDSC, SCIENCE CHINA
Info. Sciences, ISPEC, ESORICS. She has received the Youth Fund 2016
from the National Natural Science Foundation of China. Her Homepage: http://www.cs.sjtu.edu.cn/~naruan/
Tuesday,
17 July 2018 at 2pm in room G12A (14 Rainforest Walk), Clayton Campus.
Presenter: Jiyuan Zhang (U. Melbourne)
Talk Title: Lattice Reduction in Two Dimension: A
Random Matrix Theory Approach
Abstract:The invariant measures on the matrix groups
SLN(F), with F = R, C or H,
and their corresponding lattices parametrised by SLN(F)/SLN(O), O being
an appropriate Euclidean ring of integers, are considered. We mainly
focus on a related problem, the lattice reduction problem in two
dimension, and how random matrix theory contributes to it. A unified
proof of the validity of the appropriate analogue of the Lagrange–Gauss
algorithm for computing the shortest basis is given. We then define
random lattice in a natural way and make use of a decomposition of
measure corresponding to the QR decomposition to specify the invariant
measure in the coordinates of the shortest basis vectors. A method of
sampling a subset of SLN(F) with bounded 2-norm is proposed by
decomposing the measures in terms of the singular values, and finally
comparison of the numerical and theoretical results is given. A
generalisation to the real LLL basis is also introduced.
Tuesday,
3 July 2018 at 2pm in room G12A (14 Rainforest Walk), Clayton
Campus.
Presenter:
Jacob Abbott (Indiana U.)
Talk Title:Tools
for enhancing online security
Abstract:
Building
tools to enhance online security and protect private information is a
difficult task. Many powerful tools are burdened not by problems with
their functionality, but with difficulties felt by the people
interacting with the tool. To address this dilemma we performed an
experiment to gauge user understanding of images as communication
tools for risk levels and utilized them in a security enhancing
browser extension. The tool was tested in a month long in-situ
experiment with interactions being logged and participants interviewed
and in an in-lab experiment to identify if the tool assisted in the
identification of phishing websites. The resulting tool was understood
by non-technical users and improved their security by limiting the
availability of common attack vectors.
Short Bio: Jacob
Abbott is a third year PhD student in the Informatics program at
Indiana University. He currently works with Indiana University's
Security and Privacy in Informatics, Computing, and Engineering lab
with Dr. L. Jean Camp and Dr. Sameer Patil. Much of his work so far
has focused on the usability of passwords, privacy and security
technologies, and to what extent changes in policies and designs might
have on user behaviour and their ability to interact with such
technologies.
Tuesday,
19 June 2018 at 2pm in room G12A (14 Rainforest Walk), Clayton Campus.
Presenter: Raymond K. Zhao (Monash U.)
Talk Title: A literature review on constant time discrete
Gaussian sampling
Abstract: The discrete Gaussian sampler is one of the
fundamental tool in implementing the lattice-based cryptography, such as
the efficient signature schemes. However, A naive or careless discrete
Gaussian sampling implementation usually does not protect the side-
channels sufficiently, and the leaked information from exploiting those
side-channels opens potential possibility of a successful attack against
the whole crypto application.
Therefore, in this survey, we focus on the efficient
constant time discrete Gaussian sampler implementation,
where both the running time and the memory access pattern
are independent from the secret. The implementation
techniques are significantly important in protecting
against both timing and cache side-channel attacks. In
addition, by literature review and code review, we find
out several insecure mitigations against side-channel
attacks.
Tuesday,
Tuesday,
22 May 2018 at 2pm in room G12A (14 Rainforest Walk), Clayton
Campus.
Presenter: Daniel Xiapu Luo (Hong Kong Polytechnic
University)
Talk Title: Understanding Ethereum via Graph
Analysis
Abstract:Being
the largest blockchain with the capability of running smart
contracts,Ethereumhas
attracted wide attention and its market capitalization
has reached 79 billion USD.Ethereumnot
only supports its
cryptocurrency but also provides a decentralized platform to execute
smart contracts in theEthereumvirtual
machine. However, little
is known about the characteristics of its users, smart contracts,
and the relationships among them. To fill in the gap, in this
paper, we conduct the first systematic study onEthereumby leveraging
graph analysis to characterize three major activities on Ethereum,
namely money transfer, smart contract creation, and smart contract
invocation.We design a new approach to collect all transaction
data, construct three graphs from the data to characterize major
activities, and discover new observations and insights from these
graphs. Moreover, we propose new approaches based on cross-graph analysis
to address two security issues inEthereum.
The evaluation through
real cases demonstrates the effectiveness of our new approaches.
Short biography of presenter: Daniel
Xiapu Luo is an assistant professor in the Department of
Computing at the Hong Kong
Polytechnic University. His current
research interests are in the areas
of mobile and network security,
software engineering, blockchain,
and Internet measurement. His work
was published in major academic
conferences and journals (e.g., USENIX
SEC, NDSS, ICSE, USENIX ATC,
INFOCOM, DSN, IMC, TSE, TDSC, TIFS,
etc.). He received four Best Paper
Awards from INFOCOM 2018, ISPEC
2017, ATIS 2017, ISSRE 2016,
respectively, and one Best Student Paper
Award from IFIP SEC 2007. Besides
academia, his research has
contributed to the industry (e.g.,
discovering vulnerabilities in
applications, etc.) and appeared in
major industrial conferences
(e.g., HITCON, BlackHat, etc.).
Tuesday,
8 May 2018 at 2pm in room G12A (14 Rainforest Walk), Clayton Campus. Presenter:Maxime
Buser (Monash U.) Talk Title:Blockchain
and privacy: the theory behind zkSNARK Abstract:The novel form of zero knowledge
cryptography ”Zero-Knowledge Succinct Non-Interactive Argument of
Knowledge” or zkSNARK is the pillar of the strong privacy guaranteed
in the cryptocurrency Zcash (https://z.cash/).
Indeed, zkSNARK allows the fully encryption of transactions on the
Blockchain.
There
are fundamentally theoretical concepts behind this cryptographic
scheme including the discrete logarithm problem, zero-knowledge
proofs or homomorphic encryption. Additionally, in
order to generate a cryptographic proof of correct computations,
computations are reduced to a NP-complete problem called Quadratic
Arithmetic Program (QAP). The cryptographic proof will be generated
for QAP. Thanks to the promises to solve privacy issues
for Blockchain technologies, a lot of research resources, in the
future, will be focused on zkSNARK. In this talk, I
will overview the fundamentals behind zkSNARK.
Tuesday, 24 April 2018 at 2pm in room G12A (14
Rainforest Walk), Clayton Campus. Presenter: Maxim Fedin (Monash U.) Talk Title: Creating Smart Economy using NEO smart contract
platform Abstract: Smart contract is one of the most world-changing
features of blockchain technology. It is designed to securely and safely
facilitate the exchange of any assets without the involvement of the
third party. Although Ethereum platform is considered to be a golden
standard in the world of smart contracts and has the biggest
capitalisation among other platforms, NEO has a huge potential in the
future, as its goal is to develop the product for the smart economy with
a distributed network. In this presentation, the components of smart
economy will be covered and also an introduction to the NEO platform
with covering technical features of the NEO platform.
Tuesday, 27 March 2018 at 2pm in room G12A (14
Rainforest Walk), Clayton Campus. Presenter: Ron Steinfeld (Monash U.) Talk Title: Titanium: Post-Quantum Lattice-Based Public-Key
Encryption balancing Security and Practicality Abstract: We introduce Titanium, a pair of post-quantum
public-key encryption algorithms submitted to the NIST Post-Quantum
Cryptography (PQC) standardisation process in Nov. 2017. The security of
Titanium is based on the Middle-Product Learning With Errors (MP-LWE)
lattice problem, a polynomial variant of the standard LWE problem. We
discuss the design, implementation and underlying security foundations
of Titanium. We show that Titanium offers a new balance between security
and practicality for lattice-based cryptography. On the one hand,
Titanium’s practical efficiency is significantly better than state of
the art cryptosystems based on the standard LWE problem. On the other
hand, Titanium’s security risk is arguably lower than state of the art
efficient cryptosystems based on the Polynomial-LWE (PLWE) problem, in
the sense that Titanium does not rely on the hardness of PLWE in one
polynomial ring fixed at design time; instead, Titanium is secure as
long as PLWE is hard in at least one ring among a huge family of rings
that we make explicit. Moreover, in the classical random oracle model,
the latter provable security guarantee is not just asymptotic but is
concrete thanks to our optimised security proofs and parameter choices
for Titanium.
Tuesday, 13 March 2018 at 1pm in room G12A (14
Rainforest Walk), Clayton Campus. Presenter: Ahmad Salehi (Monash U.) Talk Title: A Dynamic Framework for Access Control across
Multiple Domains. Abstract: Attribute based Access control (ABAC) is regarded as a
promising cryptographic and non-cryptographic conducting tool to
guarantee data owners’ direct control over their data in any place and
time. ABAC has been recently developed allowing for a combination of
various attributes to generate dynamic access. However, ABAC does not
provide cross-domain access control without a trusted third party
controlling the attributes and without agreement on policies. Hence,
this research study focus on access control works in both single and
multi-domains. In this talk, I briefly talk about the WBANs and
healthcare and then move to current plan of this research study.
Thursday, 22 February 2018, 2pm-3pm in room 145
(25 Exhibition Walk), Clayton Campus. Presenter: Man Ho (Allen) Au (Hong Kong Polytechnic University,
Hong Kong) Talk Title: Towards More efficient Decentralised Anonymous
Payment Systems based on Arguments for Arithmetic Circuit Satisfiability
Abstract: Digital currencies like Bitcoin and other blockchain
based systems provide means to record monetary transfers between
accounts. In Bitcoin like systems transactions are published on a
decentralized ledger and reveal the sender, receiver and amount of a
transfer, hence such systems give only moderate anonymity guarantees.
Several cryptocurrencies aim to improve anonymity guarantees by hiding
the origin, destination and value of a payment. One of the most famous
example, ZCash, system leverage Zero-Knowledge Succinct Non-interactive
Arguments of Knowledge (zk-SNARK) of arithmetic circuit satisfiability
to achieve the purpose. One drawback of ZCash is that the arithmetic
circuit is rather large, thus requires a large common reference string
and complex prover for the ZK-SNARK. In fact, the memory and prover
complexity is dominated by the zk-SNARK in use and is mainly determined
by the complexity of the circuit. In this talk, we briefly discuss
zk-SNARK for arithmetic circuit. Then, we present our recent results in
improving efficiency of decentralised anonymous payment systems. In
particular, we explore the use of algebraic primitives in which
satisfiability might be efficiently verified by an arithmetic circuit.
We also introduce some of the recent blockchain-related initiatives in
our Department. Short biography of presenter: Dr. Man Ho Au received hid PhD
degree from the University of Wollongong in 2009. He is currently an
assistant professor at the Department of Computing, Hong Kong
Polytechnic University. His research interests include information
security and blockchain technology. Dr. Au has published over 130
refereed papers in top journal and conferences, including ACM CCS, ACM
SIGMOD, NDSS, IEEE TIFS, TC, TKDE, etc. He received many awards,
including the 2009 PET runner-up award for outstanding research in
privacy enhancing technologies, the best paper award at ACISP 2016 and
ISPEC 2017. His work has been cited over 2900 times, with an h-index of
31. He is now serving as a committee member of the ISO/IEC JTC 1/SC 27
working group 2 - Cryptography and security mechanisms. He is also a
committee member of the Hong Kong Blockchain Society responsible for the
R&D division.
Tuesday, 16 January 2018, 1pm-2pm, Room G12A, 14
Rainforest Walk, Clayton Campus. Presenter: Peter Ince (Monash U.) Talk Title: Smart Contracts: Examining Smart Contracts; the EVM
and how research will shape their future Abstract: The idea of smart contracts was first proposed by Nick
Szabo in 1995 (with the publication of his article in Entropy magazine
occurring the next year in 1996), and some of the proposed features were
first available for use with the Bitcoin Scripting Language in 2009.
However, it was not until the release of Ethereum in 2015 that the term
Smart Contract began to reach a more mainstream audience. In this
presentation, we explore the most popular smart contract language
(Solidity) and see how Solidity code interacts with the Ethereum Virtual
Machine (EVM). We also look at some of the up and coming languages that
seek to solve some of the EVM-based language issues, and dive into areas
for future research. Short biography of presenter: Peter Ince is studying the Master
of Data Science at Monash University, focusing on Advanced Data
Analytics and undertaking his Master’s thesis on Adding Private
Transactions to the IOTA Platform. He is currently working as a Research
Assistant with the Monash Blockchain Lab, and has previously worked as a
Senior Software Engineer in Banking and the startup space.
Tuesday, 12 December 2017, 10:30am-11:15am,
Room G29, 20 Research Way (New Horizons building, note unusual venue),
Clayton Campus. Presenter: Wun-She Yap (Universiti Tunku Adbul Rahman, Malaysia)
Talk Title: Biometric Template Protection Inspired by
Winner-Take-All Hashing Abstract: The increasing advancement of mobile technology
explosively popularizes the mobile devices (e.g. iPhone, iPad). A large
number of mobile devices provide great convenience and cost
effectiveness for the speaker recognition based applications. However,
the compromise of speech template stored in mobile devices highly likely
lead to the severe security and privacy breaches while the existing
proposals for speech template protection do not completely guarantee the
required properties such as unlinkability and non-invertibility. In this
talk, template protection is first introduced. Subsequently, different
template protection schemes inspired by Winner-Take-All Hashing are
presented where Winner-Take-All Hashing is a method used for fast
similarity search and was implemented by Google in their image search
engine. Short biography of presenter: Wun-She Yap holds the Chair in
Centre for Cyber Security at the Universiti Tunku Adbul Rahman (UTAR).
He is now an assistant professor in Lee Kong Chian Faculty of
Engineering and Science, UTAR, Malaysia. He has been invited to serve as
program committees of a number of peer-reviewed security conferences.
His research interests include design and analysis of both asymmetric
and symmetric cryptographic primitives, biometrics security and machine
learning.
Tuesday, 12 December 2017, 11:15am-12pm, Room
G29, 20 Research Way (New Horizons building, note unusual venue),
Clayton Campus. Presenter: Kaitai Liang (University of Surrey, UK) Talk Title: Privacy preserving (outsourced) data share and
search Abstract: In the cloud/big data era, individuals and industries
are encouraged to outsource their data to an "unknown" cloud so as to
get rid of the cost of local data storage and management. The remote
data storage and retrieval services supported by the cloud allow users
to gain access to data anytime anywhere. However, they yield security
and privacy concerns for users as the data is out of "physical control".
This talk will focus on the study of secure cloud-based data search,
share and more (by leveraging some well-studied cryptographic tools). Short biography of presenter: Dr. Kaitai Liang received the
Ph.D. degree from the Department of Computer Science, City University of
Hong Kong in 2014. He is currently a lecturer (Assistant professor) in
secure system at Department of Computer Science, University of Surrey,
UK. Before joining the University of Surrey, he was a post-doc
researcher and lecturer at Department of Computer Science, Aalto
University (Finland) and School of Computing, Mathematics and Digital
Technology, Manchester Metropolitan University, respectively. His
research interests are applied cryptography, and security in information
technology, in particular, cryptographic protocols,
encryption/signature, RFID, big data security, privacy-enhancing
technology, trusted computing, and security in cloud computing. He has
served PC members for many international security and privacy
conferences, such as TrustCom, AsiaCCS, and ACNS, and he is also a
member in UK ISO crypto subcommittee.
Tuesday, 28 November 2017, 1:00pm-2:00pm, Room
G12A, 14 Rainforest Walk, Clayton Campus. Presenter: Dimaz Wijaya (Monash U.) Talk Title: A Traceability Analysis of Monero’s Blockchain Abstract: Monero is built based on a protocol called CryptoNote.
The focus of Monero is to ensure the unlinkability and untraceability of
transaction data, such that known analyses conducted in Bitcoin will be
made void. Several methods have been employed to achieve the purpose:
traceable ring signature and stealth address. The paper describes a new
analysis based on zero-mixin ring signature (a ring signature with only
1 member). It is proven that the zero-mixin transactions have created a
devastating damage towards the anonymity of the system (87% traceable),
far higher than expected. The paper discussed in this reading group
seminar (by Amrit Kumar, Shruti Tople, Clément Fischer, Prateek Saxena)
is the first peer-reviewed piece conducting the empirical analysis
towards Monero Blockchain, and was presented at ESORICS 2017.
Tuesday, 14 November 2017, 2:00pm-3:00pm, Room
G12A, 14 Rainforest Walk, Clayton Campus. Presenter: Cong Zuo (Monash U.) Talk Title: Forward Secure Searchable Encryption Abstract: Searchable Symmetric Encryption aims at making possible
searching over an encrypted database stored on an untrusted server while
keeping the privacy of both the queries and the data, by allowing some
small controlled leakage to the server. Recent work shows that dynamic
schemes – in which the data is efficiently updatable – leaking some
information on updated keywords are subject to devastating adaptive
attacks breaking the privacy of the queries. The only way to thwart this
attack is to design forward private schemes whose update procedure does
not leak if a newly inserted element matches previous search queries.
This seminar reviews the recent paper by Bost (CCS 2016). In this paper
the author proposed a forward private SSE scheme with performance
similar to existing less secure schemes, and that is conceptually
simpler (and also more efficient) than previous forward private
constructions.
Friday, 27 Oct 2017, 2:00pm-3:00pm, Room G12A,
14 Rainforest Walk, Clayton Campus. Presenter: Bin Yu (Monash U.) Talk Title: Overview of ZK-SNARKs Abstract: The possibilities of zk-snarks are impressive. You can
verify the correctness of computations without having to execute them
and you will not even learn what was executed – just that it was done
correctly. In this talk, I would like to go through the zk-snark
protocol to discuss what is zk-snark, how to convert the program into a
zk-snark proof, and the security of zk-snark protocol. At the end, I
would like to give a live demo on libsnark library to show how to apply
zk-snark in practical examples.
Tuesday, 10 Oct 2017, 1:00pm-2:00pm, Room G12A,
14 Rainforest Walk, Clayton Campus. Presenter: Amin Sakzad (Monash U.) Talk Title: All-But-Many Lossy Trapdoor Functions and Selective
Opening Chosen-Ciphertext Security from LWE Abstract: Selective opening (SO) security refers to adversaries
that receive a number of ciphertexts and, after having corrupted a
subset of the senders (thus obtaining the plaintexts and the senders'
random coins), aim at breaking the security of remaining ciphertexts. So
far, very few public-key encryption schemes are known to provide
simulation-based selective opening (SIM-SO-CCA2) security under
chosen-ciphertext attacks and most of them encrypt messages bit-wise.
The only exceptions to date rely on all-but-many lossy trapdoor
functions (as introduced by Hofheinz; Eurocrypt'12) and the Composite
Residuosity assumption. In this paper, we describe the .first
all-but-many lossy trapdoor function with security relying on the
presumed hardness of the Learning-With-Errors problem (LWE) with
standard parameters. Our construction exploits homomorphic computations
on lattice trapdoors for lossy LWE matrices. By carefully embedding a
lattice trapdoor in lossy public keys, we are able to prove SIM-SO-CCA2
security under the LWE assumption. As a result of independent interest,
we describe a variant of our scheme whose multi-challenge CCA2 security
tightly relates to the hardness of LWE and the security of a
pseudo-random function.
Tuesday, 19 Sep 2017, 1:00pm-2:00pm, Room G12A,
14 Rainforest Walk, Clayton Campus. Presenter: Xingliang Yuan (Monash U.) Talk Title: Search on Distributed Encrypted Databases Abstract: In this talk, I will briefly summarize our two recent
studies. In the first part, I will introduce EncKV, an encrypted
key-value store with secure rich query support. First, EncKV stores
encrypted data records with multiple secondary attributes in the form of
encrypted key-value pairs. Second, EncKV leverages the latest practical
primitives for search over encrypted data, i.e., searchable symmetric
encryption and order-revealing encryption, and provides encrypted
indexes with guaranteed security respectively to enable exact-match and
range-match queries via secondary attributes of data records. Third,
EncKV carefully integrates the above indexes into a distributed index
framework to facilitate secure query processing in parallel. In the
second part, I will introduce our effort to enable encrypted search in
dicentralized storage platforms. To preserve the functionality, we
observe that a protocol of integration with searchable encryption and
keyword search via distributed hash table allows the nodes in a network
to search over encrypted and distributed data. However, this protocol
does not address a practical threat in a fully distributed scenario.
Malicious nodes would sabotage search results, and easily infiltrate the
system as the network grows. Using primitives such as MAC and verifiable
data structure may empower the users to verify the search result, but
the robustness of the overall system can hardly be ensured. To address
this issue, we propose a protocol that is seamlessly incorporated to
encrypted search in distributed network to attest and monitor nodes.
From the moment a node joins the system, it will be attested and
continuously monitored through verifiable search queries. The result of
each attestation is determined via a standard quorum-based voting
protocol, and then recorded on the blockchain as a consensus view of
trusted nodes. Based on the proposed protocols, malicious nodes can be
detected and removed by a majority of nodes in a self-determining
manner.
Tuesday, 5 Sep 2017, 1:00pm-2:00pm, Room G12A,
14 Rainforest Walk, Clayton Campus. Presenter: Hagen Lauer (Monash U.) Talk Title: Deciding Trust in Distributed Systems Abstract: It has long been established that computations without
any indications about their correctness are not worthwhile for a party
that can not possibly verify the result. This fundamental problem was
first discovered when more capable computers and programming languages
emerged bringing with them obscure faults, human error, and malicious
intents. Since then, it has been asked "Why should we trust a computers
result?”. While this question remains a constant, the scenario of the
time it was first posed has rapidly evolved in complexity and factors
that have to be considered when an answer is formulated. Today,
distributed computing models are omni-present and trusting a result no
longer depends on a single computer or program, instead, it often
depends on multiple computers and programs scattered both logically and
physically. This paper classifies approaches towards trustworthy
computations and utilises them in a novel computing model and calculus.
The clarity resulting from such a model and calculus yields considerable
feats. Systems that previously carried the predicate trustworthy become
comparable making trust as a decision reasonable. Specifications,
systems, and ultimately programmers benefit from being able to
distribute computations with trustworthiness as a parameter suggesting
that, while certainty remains theory, compositions of computations can
be used to obtain results with justifiable trust.
Tuesday, 15 August 2017, 1:15pm-2:00pm, Room
G12A, 14 Rainforest Walk, Clayton Campus. Presenter: Man Ho Allen Au (Hong Kong Polytechnic University,
Hong Kong) Talk Title: RingCT 2.0: A Compact Protocol for Blockchain
Cryptocurrency Monero Abstract: Ring signatures, introduced in 2001, provide anonymity
for the signers. Recently, many cryptocurrencies adopted ring signatures
to protect privacy of their users. In this talk, we are going to review
how ring signatures are used in Monero, one of the top 10
cryptocurrencies. Specifically, we will introduce a variant of ring
signatures called linkable ring signatures and how it is used in Ring
Confidential Transaction Protocol (RingCT), the protocol in which Monero
users transact in a privacy-preserving manner. Based on our observations
on the underlying linkable ring signature and cryptographic commitment
schemes, we put forward a new efficient RingCT protocol (RingCT 2.0.
RingCT 2.0 is built upon the well-known Pedersen commitment, accumulator
with one-way domain and signature of knowledge. In comparison with the
original RingCT protocol, our RingCT 2.0 protocol presents a significant
space saving, namely, the transaction size is independent of the number
of groups of input accounts included in the generalized ring while the
original RingCT’s size grows linearly in the number of groups. Due to
space saving, RingCT 2.0 would allow each block to process more
transactions. Short biography of presenter: Dr. Man Ho Allen Au is currently
an assistant professor at the Department of Computing, the Hong Kong
Polytechnic University. Before that, he has been a lecturer at the
School of Computer Science and Software Engineering, University of
Wollongong, Australia. Dr. Au’s research interests include Information
Security and Privacy, Applied Cryptography, Accountable Anonymity and
blockchain-based cryptocurrencies. He has published over 100 refereed
papers in well-respected venues, including the ACM Conference on
Computer and Communications Security (CCS) and the Network and
Distributed System Security Symposium (NDSS). His work has been cited
over 2500 times, with an h-index of 26. He received the 2009 PET
runner-up award for outstanding research in privacy enhancing
technologies and the best paper award at ACISP 2016. Being an active
member in the community, Dr. Au has served as a program committee member
of around 40 international conferences. He is an associate editor of the
Journal of Information Security and Applications, Elsevier. Recently, he
has been appointed as a committee member for the Hong Kong blockchain
society R&D division.
Tuesday, 15 August 2017, 12:30pm-1:15pm, Room
G12A, 14 Rainforest Walk, Clayton Campus. Presenter: Shengli Liu (Shanghai Jiaotong University, China) Talk Title: Tightly-Secure Signatures from the Decisional
Assumptions Abstract: We construct a tightly secure signature scheme against
adaptive chosen message attacks (CMA) from Decisional Assumptions. We
design a one-time secure signature scheme, then we follow a Merkle-tree
structure to obtain a signature scheme that is secure against
non-adaptive chosen message attacks (NCMA). By combining the one-time
scheme and NCMA-secure scheme, we obtain the CMA-secure signature
scheme. We characterize the properties of the one-time signature that
should be satisfied for the final signature scheme to be tightly secure.
The instantiations includes the DDH and DCR assumptions. Short biography of presenter: Shengli Liu got her Bachelor's
degree, Master's degree and Ph.D. degree from Xidian University in 1995,
1998 and 2000 respectively. From 2000 till 2002, she continued her
research on cryptography and got another Ph.D degree at Technische
Universiteit Eindhoven, the Netherlands. Since 2002, she has been
working in the Department of Computer Science and Engineering, Shanghai
Jiaotong University. She is now a professor at Shanghai Jiaotong
University and her research interest focuses on public key
cryptosystems.
Friday, 28 July 2017, 2pm-3pm, Room G12A, 14
Rainforest Walk, Clayton Campus. Presenter: Yevhen Zolotavkin (Monash U.) Talk Title: Incentive compatibility of pay per last N shares in
Bitcoin mining pools Abstract: Pay per last N shares (PPLNS) is a popular pool mining
reward mechanism on a number of cryptocurrencies, including Bitcoin. In
PPLSN pools, miners may stand to benefit by delaying reports of found
shares. This attack may entail unfair or inefficient outcomes. We
propose a simple but general game theoretical model of delays in PPLNS.
We derive conditions for incentive compatible rewards, showing that the
power of the most powerful miner determines whether incentives are
compatible or not. An efficient algorithm to find Nash equilibria is put
forward, and used to show how fairness and efficiency deteriorate with
inside-pool inequality. In pools where all players have comparable
computational power incentives to deviate from protocol are minor, but
gains may be considerable in pools where miner's resources are unequal.
We explore how our findings can be applied to ameliorate delay attacks
by fitting real-world parameters to our model.
Friday, 30 June 2017, 2pm-3pm, Room G12A, 14
Rainforest Walk, Clayton Campus. Presenter: Trung Dinh (Monash U.) Talk Title: Practical Packing Method in Somewhat Homomorphic
Encryption Abstract: This reading group seminar will present the following
paper:
Yasuda M., Shimoyama T., Kogure J., Yokoyama K., Koshiba T.
(2014) Practical Packing Method in Somewhat Homomorphic Encryption.
In: Garcia-Alfaro J., Lioudakis G., Cuppens-Boulahia N., Foley S.,
Fitzgerald W. (eds) Data Privacy Management and Autonomous
Spontaneous Security. Lecture Notes in Computer Science, vol 8247.
Springer, Berlin, Heidelberg.
The paper abstract follows:
Somewhat homomorphic encryption is public key encryp- tion supporting a
limited number of both additions and multiplications on encrypted data,
which is useful for performing fundamental compu- tations with
protecting the data confidentiality. In this paper, we focus on the
scheme proposed by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011),
and present two types of packed ciphertexts based on their packing
technique. Combinations of two types of our packing method give
practical size and performance for wider computations such as
statistical analysis and distances. To demonstrate its efficiency, we
implemented the scheme with our packing method for secure Hamming
distance, which is often used in privacy-preserving biometrics. For
secure Hamming dis- tance between two binary vectors of 2048-bit, it
takes 5.31ms on an Intel Xeon X3480 at 3.07GHz. This gives the best
performance in the state-of-the-art work using homomorphic encryption.
Friday, 16 June 2017, 2pm-3pm, Room G12A, 14
Rainforest Walk, Clayton Campus. Presenter: Shangqi Lai (Monash U.) Talk Title: Introduction to the Spark distributed computing
framework Abstract: This seminar will review Spark, a recent distributed
computing framework based upon Hadoop. It enables high performance
computation on RAM. The talk aims to provide a basic picture of this
system.
Friday, 2 June 2017, 2pm-4pm, Room G12A, 14
Rainforest Walk, Clayton Campus.
We will have two presentations at this meeting as follows.
Presenter 1: Cong Zuo (Monash U.) Talk 1 Title: Dynamic Searchable Symmetric Encryption Abstract 1: A Searchable Symmetric Encryption (SSE) scheme allows
a server to search a user’s data without having to decrypt the data.
This provides the user with a high degree of privacy and is particularly
useful when data is stored on Cloud. Numerous SSE schemes have already
been proposed and while most have excellent security properties, few
meet the dynamic update of the encrypted data. Unfortunately, these
efficient, dynamic searchable encryption schemes suffer from various
drawbacks. In this presentation, we would mainly introduce the Cash et
al.'s dynamic searchable encryption scheme which has been published in
NDSS14. Short biography (presenter 1): Cong Zuo received his bachelor
degree from the School of Computer Engineering at Nanjing Institute of
Technology, and his master degree from the School of Computer Science
and Information Engineering at Zhejiang Gongshang University, China. He
is currently a PhD Student at Monash University under the supervision of
Dr Joseph K. Liu. His main research interest is the applied
cryptography.
Presenter 2: Lei Xu (Nanjing University of Science &
Technology, China) Talk 2 Title: Dynamic Searchable Symmetric Encryption with
Physical Deletion and Small Leakage Abstract 2: Dynamic Searchable Symmetric Encryption (DSSE) allows
a client not only to search over ciphertexts as the traditional
searchable symmetric encryption does, but also to update these
ciphertexts according to requirements, e.g., adding or deleting some
ciphertexts. It has been recognized as a fundamental and promising
method to build secure cloud storage. This paper mainly proposes a new
DSSE scheme to overcome the drawbacks of previous schemes in the
state-of-art. The biggest challenge is to realize the physical deletion
of ciphertexts with small leakage. It employ both logical and physical
deletions, and run physical deletion in due course to avoid extra
information leakage. Their instantiation achieves noticeable
improvements throughout all following aspects: search performance,
storage cost, functionality, and information leakage when operating its
functions. It also demonstrate its provable security under adaptive
attacks and practical performance according to experimental results.
(paper to appear at ACISP 2017). Short biography (presenter 2): Lei Xu is a joint training Ph.D.
student at Nanjing University of Science & Technology. He is
currently visiting the Faculty of Information Technology, Monash
University. His main research interests focus on public key cryptography
and information security, especially searchable encryption mechanism and
identity-based encryption system. And his future work will be engaged to
study how to use better algebra tools to construct secure and efficient
dynamic symmetric searchable encryption schemes.
Friday, 28 April 2017, 11am-1pm, Room G12A, 14
Rainforest Walk, Clayton Campus. Presenter: Shabnam Kasra (Monash U.) Talk Title: Multi-user Cloud-based Secure Keyword Search Abstract: At this seminar, I will discuss our recent paper on a
multi-user Symmetric Searchable Encryption (SSE) scheme. Our multi-user
scheme is an extension of the single-user Oblivious Cross Tags (OXT)
protocol in the following paper:
D. Cash, S. Jarecki, C. S. Jutla, H. Krawczyk, M. Rosu, and M.
Steiner. Highly scalable searchable symmetric encryption with
support for boolean queries. In CRYPTO 2013. Available here.
In our multi-user scheme, multiple clients can search the encrypted data
on the database without needing to contact data owner for online
assistance. More precisely, a user can perform a search query by
interacting with the server and any t-1 ‘helping’ users (for a threshold
parameter t).
Friday, 7 April 2017, 2pm-4pm, Room G12A, 14
Rainforest Walk, Clayton Campus. Presenter: Muhammed Esgin (Monash U.) Talk Title: Multi-Key Fully Homomorphic Encryption based on
Learning With Errors Problem Abstract: The traditional Fully Homomorphic Encryption (FHE)
schemes, which enables one to do arbitrary computations over encrypted
data without having any knowledge about the secret key, only allow
ciphertexts to be encrypted under the same key. Thus, when considering a
Multi-Party Computation (MPC) scenario where the function to be computed
is decided after the data is encrypted and the data owners outsource the
computation to a third party (say, the cloud) so that they can go
offline when the actual computation takes place, it is quite useful to
have an FHE scheme (or more precisely, a Multi-Key FHE scheme) which
allows to do computations over data encrypted under different keys. In
this talk, we will look at a Multi-Key Fully Homomorphic Encryption
(MK-FHE) scheme proposed by Pratyay Mukherjee and Daniel Wichs at
EUROCRYPT 2016. The scheme is based on the so-called GSW FHE scheme and
Learning With Errors (LWE) problem. The talk is based on the following
paper (Our focus is on Section 5 of the paper and the sections before
that for preliminaries):
Pratyay Mukherjee and Daniel Wichs. "Two Round Multiparty
Computation via Multi-Key FHE", In Proceedings of EUROCRYPT 2016.
Available here.
Friday, 24 March 2017, 2pm-4pm, Room G12A, 14
Rainforest Walk, Clayton Campus. Presenter: Joseph Liu (Monash U.) Talk Title: (Linkable) Ring Signature and its Applications
(Related to Blockchain) Abstract: Ring signature is a kind of anonymous signature.
Verifier only knows that the signer is a user within a group, yet does
not know the identity of this signer. In this talk, I will cover the
basics of ring signature and linkable ring signature, including the
concept, applications, technical constructions and variants. I will
further relate linkable ring signature to Monero, the current third
largest blockchain-based cryptocurrency in the world, which is
considered to be the most commercial deployment of linkable ring
signature nowadays.
Friday, 10 March 2017, 2pm-4pm, Room G12A, 14
Rainforest Walk, Clayton Campus. Presenter: Bin Yu (Monash U.) Talk Title: Enigma: A blockchain based decentralized computation
platform Abstract: We will discuss how the Blockchain technology is
applied to build an autonomous decentralized multiparty-computation
platform which is free of a trusted third party and is publicly
verifiable. References:
Peters, G. W., & Panayi, E. (2016). `Understanding Modern
Banking Ledgers through Blockchain Technologies: Future of
Transaction Processing and Smart Contracts on the Internet of
Money.' In `Banking Beyond Banks and Money', Springer International
Publishing, pp. 239-278. Available here.
Tuesday, 21 February 2017, 11:00am-12:00pm,
Room 115, 25 Exhibition Walk, Clayton Campus. Presenter: Huaxiong Wang (Nanyang Technological University,
Singapore) Talk Title: On Efficient Communication of Secret Reconstruction
in Secret Sharing Schemes Abstract: A secret sharing scheme typically requires secure
communications in each of two distribution phases: (1) a dealer
distributes shares to participants (share distribution phase); and later
(2) the participants in some authorised subset send their share
information to a combiner (secret reconstruction phase). While problems
on storage required for participants, for example, the size of shares,
have been well studied, problems regarding the communication complexity
of the two distribution phases seem to have been mostly neglected in the
literature. In this talk, we deal with several communication related
problems in the secret reconstruction phase, and show that there is a
tradeoff between the communication costs and the number of participants
involved in the secret reconstruction. We also give an overview on some
recent development in the topic. The talk is based (in part) on the
following paper:
Huaxiong Wang and Duncan S. Wong, "On Secret Reconstruction in
Secret Sharing Schemes", IEEE Transactions on Information Theory,
Vol. 54, No. 1, pp. 473-480, 2008.
Tuesday, 14 February 2017, 11:00am-1:00pm, Room
115, 25 Exhibition Walk, Clayton Campus. Presenter: Amin Sakzad (Monash U.) Talk Title: Function Secret Sharing (FSS) and Splinter Abstract: The new cryptographic tool, function secret sharing
(FSS), will be introduced based on the following paper:
Elette Boyle, Niv Gilboa, and Yuval Ishai, "Function Secret
Sharing", In Proceedings of EUROCRYPT 2015. Available at the
following link.
One of its applications, the `Splinter' protocol for practical private
queries, will be discussed too:
Frank Wang, Catherine Yun, Shafi Goldwasser, Vinod Vaikuntanathan,
and Matei Zaharia, "Splinter: Practical Private Queries on Public
Data", In Proceedings of 14th USENIX Symposium on Networked Systems
Design and Implementation (NSDI'17). Available at the following link.
Tuesday, 31 January 2017, 11:00am-1:00pm, Room
115, 25 Exhibition Walk, Clayton Campus. Presenter: Ron Steinfeld (Monash U.) Abstract: We'll discuss the `Blind Seer' protocol for search on
encrypted databases:
Vasilis Pappas, Fernando Krell, Binh Vo, Vladimir Kolesnikov, Tal
Malkin, Seung Geol Choi, Wesley George, Angelos D. Keromytis, and
Steven M. Bellovin, "Blind Seer: A Scalable Private DBMS" In
Proceedings of the 35th IEEE Symposium on Security & Privacy
(S&P), May 2014, San Jose, CA. Available at the following link.
Friday, 12 September 2014, 2:00pm-3:30pm, Room
G12A, Building 26. At this meeting, we'll discuss a recent
paper on privacy-preserving cloud-based search:
B. Yao, F. Li, X. Xiao. Secure Nearest Neighbor Revisited.
Available here.
Thursday, 24 July 2014, 4:30pm-5:30pm, Room
115, Building 63. At this meeting, we'll look at a nice
application of cryptographic multilinear maps (discussed last time) to
construct efficient broadcast encryption schemes. The constructions are
described in the following paper (to be presented at Crypto 2014):
D. Boneh, B. Waters and M. Zhandry. Low Overhead Broadcast
Encryption from Multilinear Maps. Available here.
Friday, 27 June 2014, 1:30pm-3:00pm, Room 12A,
Building 26 (note unusual venue). At this meeting, we'll look
at the GGH construction of cryptographic multilinear maps from ideal
lattices, and some of their applications. The GGH construction is
described in the following paper (presented at Eurocrypt 2013):
S. Garg, C. Gentry, S. Halevi. Candidate Multilinear Maps from
Ideal Lattices. Available here.
Friday, 8 Nov. 2013, 2pm-3:30pm. At this
meeting (and subsequent ones), I propose we continue along the theme we
began in the previous meeting, namely looking at cryptosystems with
extra functionality and their applications. For the coming meeting,
we'll discuss the following paper presented at STOC 2013. The paper
gives a new technique (based on the LWE problem we discussed last time)
for building "Attribute-Based Encryption" (ABE), a powerful
generalization of "Identity-Based Encryption" (IBE) that allows an
encryptor to specify a set of parameters for controlling access to
decryption of ciphertexts.
S. Gorbunov, V. Vaikuntanathan, H. Wee. Attribute-Based
Encryption for Circuits. Available here.
Friday, 27 Sep. 2013, 2pm-3:30pm. At this
meeting, we'll discuss the following paper presented at the Crypto 2013
conference, which reports on progress in the design of Fully Homomorphic
Encryption (FHE) schemes based on lattice problems.
C. Gentry, A. Sahai, B. Waters. Homomorphic Encryption from
Learning with Errors: Conceptually-Simpler, Asymptotically Faster,
Attribute-Based. Available here.
Regular Presenting Group Members (in alphabetic order of first name):